ccc
ddd
fmid
Static task
static1
Behavioral task
behavioral1
Sample
2cb5c3ad8268f859082b34978dde3678.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2cb5c3ad8268f859082b34978dde3678.dll
Resource
win10v2004-20231222-en
Target
2cb5c3ad8268f859082b34978dde3678
Size
44KB
MD5
2cb5c3ad8268f859082b34978dde3678
SHA1
44b2333caca8a5cf379e16ef086555a79c37fd67
SHA256
a463add7c1b3a2eaf69e1638ef2dd189c977a5520893dcd447ee46633c5a78e9
SHA512
5e8666c8d8d0a1aeef0a74c32a7f0b54b8c3dd8ae03778a9ac339ecf914bb615da390680d7b810e2643188e8d74cfd29089e522cd0de18afa0484c76d1c54cbb
SSDEEP
384:1eyyCu9eTlDBzgJFtCSE1IeNAUF5GbkfBIwm/7QzY4eEePEOLrhBBpR:4yyoDOt+1FbBIwLzYMOLrBpR
Checks for missing Authenticode signature.
resource |
---|
2cb5c3ad8268f859082b34978dde3678 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
CreateMutexA
GetCurrentProcessId
CloseHandle
CreateRemoteThread
VirtualAllocEx
OpenProcess
lstrlenA
GetCurrentProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
GetTempPathA
VirtualAlloc
WriteProcessMemory
GetPrivateProfileStringA
ReadProcessMemory
SetUnhandledExceptionFilter
SetThreadContext
OpenThread
GetLastError
CreateFileA
WideCharToMultiByte
MultiByteToWideChar
ExitProcess
GetCurrentThreadId
RaiseException
DeleteFileA
GetLocalTime
GetTickCount
WriteFile
InitializeCriticalSection
VirtualProtect
LeaveCriticalSection
EnterCriticalSection
Sleep
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
GetCommandLineA
IsBadReadPtr
TerminateThread
CreateThread
LoadLibraryA
GetModuleHandleA
ReadFile
GetProcAddress
GetWindowThreadProcessId
CallNextHookEx
GetWindowTextA
_stricmp
_strlwr
_strcmpi
_strupr
_ltoa
wcslen
srand
??2@YAPAXI@Z
memcpy
strrchr
memset
sprintf
strcat
strcpy
strlen
??3@YAXPAX@Z
strncpy
strchr
strstr
strcmp
__CxxFrameHandler
rand
ccc
ddd
fmid
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ